EP3874824A4 - Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments - Google Patents

Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments Download PDF

Info

Publication number
EP3874824A4
EP3874824A4 EP20752334.1A EP20752334A EP3874824A4 EP 3874824 A4 EP3874824 A4 EP 3874824A4 EP 20752334 A EP20752334 A EP 20752334A EP 3874824 A4 EP3874824 A4 EP 3874824A4
Authority
EP
European Patent Office
Prior art keywords
monitoring
radio frequency
behavior based
zero trust
frequency environments
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20752334.1A
Other languages
German (de)
French (fr)
Other versions
EP3874824A1 (en
Inventor
Konrad Grutzmacher
Clifford Fernandez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Loch Technologies Inc
Original Assignee
802 Secure Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 802 Secure Inc filed Critical 802 Secure Inc
Publication of EP3874824A1 publication Critical patent/EP3874824A1/en
Publication of EP3874824A4 publication Critical patent/EP3874824A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/10Scheduling measurement reports ; Arrangements for measurement reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
EP20752334.1A 2019-02-04 2020-01-14 Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments Pending EP3874824A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962800927P 2019-02-04 2019-02-04
US16/365,393 US11540130B2 (en) 2019-02-04 2019-03-26 Zero trust wireless monitoring-system and method for behavior based monitoring of radio frequency environments
PCT/US2020/013557 WO2020163049A1 (en) 2019-02-04 2020-01-14 Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments

Publications (2)

Publication Number Publication Date
EP3874824A1 EP3874824A1 (en) 2021-09-08
EP3874824A4 true EP3874824A4 (en) 2022-08-03

Family

ID=71836884

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20752334.1A Pending EP3874824A4 (en) 2019-02-04 2020-01-14 Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments

Country Status (4)

Country Link
US (3) US11540130B2 (en)
EP (1) EP3874824A4 (en)
JP (1) JP2022519433A (en)
WO (1) WO2020163049A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11540130B2 (en) 2019-02-04 2022-12-27 802 Secure, Inc. Zero trust wireless monitoring-system and method for behavior based monitoring of radio frequency environments
US20220078610A1 (en) * 2020-09-10 2022-03-10 Blackberry Limited Authentication using wireless sensing
US11470100B1 (en) * 2022-03-21 2022-10-11 Flying Cloud Technologies, Inc. Data surveillance in a zero-trust network
ZA202303226B (en) * 2022-03-22 2023-05-31 Vui Consultancy Pvt Ltd An anti-snooping apparatus

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040137915A1 (en) * 2002-11-27 2004-07-15 Diener Neil R. Server and multiple sensor system for monitoring activity in a shared radio frequency band
US20060128311A1 (en) * 2004-12-13 2006-06-15 Yohannes Tesfai Matching receive signal strenth data associated with radio emission sources for positioning applications
US20140036841A1 (en) * 2003-02-18 2014-02-06 Aruba Networks, Inc. Methods, apparatuses and systems facilitating management of airspace in wireless computer network environments
US20150349810A1 (en) * 2014-06-02 2015-12-03 Bastille Networks, Inc. Cross-modality electromagnetic signature analysis for radio frequency persona identification
US20180097845A1 (en) * 2016-10-05 2018-04-05 Rapid Focus Security, Llc Self-Managed Intelligent Network Devices that Protect and Monitor a Distributed Network

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3601434B2 (en) * 2000-10-13 2004-12-15 日本電気株式会社 Pseudo public wireless access service
US7068998B2 (en) 2001-04-13 2006-06-27 Northrop Grumman Corp. Methodology for the detection of intrusion into radio frequency (RF) based networks including tactical data links and the tactical internet
US7822424B2 (en) * 2003-02-24 2010-10-26 Invisitrack, Inc. Method and system for rangefinding using RFID and virtual triangulation
US9106479B1 (en) 2003-07-10 2015-08-11 F5 Networks, Inc. System and method for managing network communications
WO2006023575A2 (en) 2004-08-19 2006-03-02 Cognio, Inc. System and method for monitoring and enforcing a restricted wireless zone
US20060123133A1 (en) * 2004-10-19 2006-06-08 Hrastar Scott E Detecting unauthorized wireless devices on a wired network
US8249028B2 (en) * 2005-07-22 2012-08-21 Sri International Method and apparatus for identifying wireless transmitters
KR100786478B1 (en) * 2005-07-27 2007-12-17 서울신용평가정보 주식회사 System and Apparatus for verifing authenticity of a person useing customer behavior analysis information
US7630711B2 (en) * 2006-01-05 2009-12-08 Qualcomm Incorporated Method and system for mapping provisioning information of different communications networks
US20080295172A1 (en) * 2007-05-22 2008-11-27 Khushboo Bohacek Method, system and computer-readable media for reducing undesired intrusion alarms in electronic communications systems and networks
US8595834B2 (en) 2008-02-04 2013-11-26 Samsung Electronics Co., Ltd Detecting unauthorized use of computing devices based on behavioral patterns
US8307405B2 (en) 2008-04-28 2012-11-06 International Business Machines Corporation Methods, hardware products, and computer program products for implementing zero-trust policy in storage reports
US8356001B2 (en) * 2009-05-19 2013-01-15 Xybersecure, Inc. Systems and methods for application-level security
US20100306531A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US8676196B2 (en) * 2010-11-30 2014-03-18 Ta-gang Chiou Apparatus and method for competitor network monitoring
US20120151565A1 (en) 2010-12-10 2012-06-14 Eric Fiterman System, apparatus and method for identifying and blocking anomalous or improper use of identity information on computer networks
US8955078B2 (en) 2011-06-30 2015-02-10 Cable Television Laboratories, Inc. Zero sign-on authentication
US9185095B1 (en) * 2012-03-20 2015-11-10 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US10091798B2 (en) * 2012-11-07 2018-10-02 Massachusetts Institute Of Technology Cognitive radio method and apparatus for achieving ad hoc interference multiple access wireless communication
US9392939B2 (en) * 2013-03-04 2016-07-19 Hello Inc. Methods using a monitoring device to monitor individual activities, behaviors or habit information and communicate with a database with corresponding individual base information for comparison
US10122479B2 (en) * 2017-01-23 2018-11-06 DGS Global Systems, Inc. Systems, methods, and devices for automatic signal detection with temporal feature extraction within a spectrum
US9189617B2 (en) 2013-09-27 2015-11-17 Intel Corporation Apparatus and method for implementing zero-knowledge proof security techniques on a computing platform
US9858420B2 (en) 2015-07-28 2018-01-02 International Business Machines Corporation Transmission of trustworthy data
US10367677B2 (en) * 2016-05-13 2019-07-30 Telefonaktiebolaget Lm Ericsson (Publ) Network architecture, methods, and devices for a wireless communications network
US10567362B2 (en) 2016-06-17 2020-02-18 Rubicon Labs, Inc. Method and system for an efficient shared-derived secret provisioning mechanism
US10110585B2 (en) 2016-12-31 2018-10-23 Entefy Inc. Multi-party authentication in a zero-trust distributed system
US10502811B2 (en) * 2018-03-09 2019-12-10 Abl Ip Holding Llc Network architecture, radio frequency based asset tracking and/or location estimation methods and systems
US11184374B2 (en) * 2018-10-12 2021-11-23 International Business Machines Corporation Endpoint inter-process activity extraction and pattern matching
US11540130B2 (en) * 2019-02-04 2022-12-27 802 Secure, Inc. Zero trust wireless monitoring-system and method for behavior based monitoring of radio frequency environments
US11146612B1 (en) * 2019-09-25 2021-10-12 Motionray, Inc. System, device and method for streaming and receiving content in real-time from wearable cameras with latency control and quality of content control
TWI776094B (en) * 2019-11-11 2022-09-01 財團法人資訊工業策進會 Networking behavior detector and networking behavior detection method thereof for indoor space

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040137915A1 (en) * 2002-11-27 2004-07-15 Diener Neil R. Server and multiple sensor system for monitoring activity in a shared radio frequency band
US20140036841A1 (en) * 2003-02-18 2014-02-06 Aruba Networks, Inc. Methods, apparatuses and systems facilitating management of airspace in wireless computer network environments
US20060128311A1 (en) * 2004-12-13 2006-06-15 Yohannes Tesfai Matching receive signal strenth data associated with radio emission sources for positioning applications
US20150349810A1 (en) * 2014-06-02 2015-12-03 Bastille Networks, Inc. Cross-modality electromagnetic signature analysis for radio frequency persona identification
US20180097845A1 (en) * 2016-10-05 2018-04-05 Rapid Focus Security, Llc Self-Managed Intelligent Network Devices that Protect and Monitor a Distributed Network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020163049A1 *

Also Published As

Publication number Publication date
JP2022519433A (en) 2022-03-24
US20230031182A1 (en) 2023-02-02
US20230232230A1 (en) 2023-07-20
US11540130B2 (en) 2022-12-27
US11716623B2 (en) 2023-08-01
US20200252800A1 (en) 2020-08-06
WO2020163049A1 (en) 2020-08-13
EP3874824A1 (en) 2021-09-08

Similar Documents

Publication Publication Date Title
EP3874824A4 (en) Zero trust wireless monitoring - system and method for behavior based monitoring of radio frequency environments
EP3567948A4 (en) Method for indicating frequency position of wireless signal, base station and user equipment
EP3815458A4 (en) Apparatus and method of wireless communication of same
EP3912412A4 (en) Methods and apparatuses of handling radio link failure
EP4061064A4 (en) Method for drx of unlicensed frequency band and terminal apparatus
EP3815444A4 (en) Apparatus and method of wireless communication of same
EP4029176A4 (en) V2x frequency and time resource indication signaling
EP3890199A4 (en) Method and system for testing wireless performance of wireless terminal
EP3396857A4 (en) Method for improving linearity of radio frequency power amplifier, compensation circuit and communication terminal
EP4072189A4 (en) Radio resource management measurement method and apparatus
EP4018753A4 (en) Apparatus and method of wireless communication
EP3937386A4 (en) Radio frequency circuit and adjustable transformer
EP3928576A4 (en) Apparatus and method of wireless communication of same
EP3972304A4 (en) Method and device for configuring radio frequency capability
EP3943451A4 (en) Magnetoplumbite-type hexagonal ferrite powder, radio wave absorber, and method for controlling resonant frequency of magnetoplumbite-type hexagonal ferrite powder
EP4014634A4 (en) Apparatus and method of wireless communication
EP3973741A4 (en) Apparatus and method of wireless communication
EP3991244A4 (en) Resonator apparatus, filter apparatus as well as radio frequency and microwave device
EP3949665A4 (en) Apparatus and method of wireless communication
EP4057675A4 (en) Frequency band state indication method and apparatus, and frequency band state determination method and apparatus
EP3855786A4 (en) Method and apparatus for processing radio capability change of terminal apparatus
EP3793148A4 (en) Radio frequency transmitter and signal processing method
EP4016854A4 (en) Radio frequency device and assembling method therefor
EP4238372A4 (en) Methods and apparatuses for flexible radio frequency utilization
EP3977795A4 (en) Apparatus and method of wireless communication

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210531

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04W0048160000

Ipc: H04W0012122000

A4 Supplementary search report drawn up and despatched

Effective date: 20220630

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 88/18 20090101ALN20220624BHEP

Ipc: H04L 9/40 20220101ALI20220624BHEP

Ipc: H04W 48/16 20090101ALI20220624BHEP

Ipc: H04W 24/10 20090101ALI20220624BHEP

Ipc: H04W 24/02 20090101ALI20220624BHEP

Ipc: H04W 12/122 20210101AFI20220624BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS